Skip to main content

Physical Zero-Knowledge Proof Protocol for Topswops

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2022)

Abstract

Suppose that a sequence of n cards, numbered 1 to n, is placed face up in random order. Let k be the number on the first card in the sequence. Then take the first k cards from the sequence, rearrange that subsequence of k cards in reverse order, and return them to the original sequence. Repeat this prefix reversal until the number on the first card in the sequence becomes 1. This is a one-player card game called Topswops. The computational complexity of Topswops has not been thoroughly investigated. For example, letting f(n) denote the maximum number of prefix reversals for Topswops with n cards, values of f(n) for \(n\ge 20\) remain unknown. In general, there is no known efficient algorithm for finding an initial sequence of n cards that requires exactly \(\ell \) prefix reversals for any integers n and \(\ell \). In this paper, we propose a physical zero-knowledge proof protocol that allows a prover to convince a verifier that the prover knows an initial sequence of n cards that requires \(\ell \) prefix reversals without leaking knowledge of that sequence.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    https://oeis.org/A000375.

  2. 2.

    https://oeis.org/A123398.

  3. 3.

    According to Zimmermann’s Programming Contests (http://azspcs.com/Contest/Cards/FinalReport, accessed 16 Aug 2022), four initial sequences which require 221 steps for \(n=19\) were discovered in 2011. Hence, it seems that at that time the lower bounds on f(19) and g(19) were known to be 221 and 4, respectively.

  4. 4.

    At the present moment, of course, it is unknown whether such an initial sequence exists, i.e., whether \(f(20) \ge 250\) or \(f(20)=249\).

  5. 5.

    More precisely, it is specified as a card-based protocol formulated in the standard model of card-based cryptography [36, 37]. (Note that there are other models, e.g., [26, 27, 39, 40].).

  6. 6.

    The upper and lower bounds were known to be \(\frac{17}{16}n \le h(n) \le \frac{5n+5}{3}\) [7] in 1979.

References

  1. Bulteau, L., Fertin, G., Rusu, I.: Pancake flipping is hard. J. Comput. Syst. Sci. 81(8), 1556–1574 (2015). https://doi.org/10.1016/j.jcss.2015.02.003, https://www.sciencedirect.com/science/article/pii/S0022000015000124

  2. Bultel, X., Dreier, J., Dumas, J.G., Lafourcade, P.: Physical zero-knowledge proofs for Akari, Takuzu, Kakuro and KenKen. In: Demaine, E.D., Grandoni, F. (eds.) Fun with Algorithms. LIPIcs, vol. 49, pp. 8:1–8:20. Schloss Dagstuhl, Dagstuhl, Germany (2016). https://doi.org/10.4230/LIPIcs.FUN.2016.8

  3. Bultel, X., et al.: Physical zero-knowledge proof for Makaro. In: Izumi, T., Kuznetsov, P. (eds.) SSS 2018. LNCS, vol. 11201, pp. 111–125. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03232-6_8

    Chapter  Google Scholar 

  4. Chien, Y.-F., Hon, W.-K.: Cryptographic and physical zero-knowledge proof: from Sudoku to Nonogram. In: Boldi, P., Gargano, L. (eds.) FUN 2010. LNCS, vol. 6099, pp. 102–112. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13122-6_12

    Chapter  Google Scholar 

  5. Chitturi, B., et al.: An (18/11)n upper bound for sorting by prefix reversals. Theor. Comput. Sci. 410(36), 3372–3390 (2009). https://doi.org/10.1016/j.tcs.2008.04.045, https://www.sciencedirect.com/science/article/pii/S0304397508003575, graphs, Games and Computation: Dedicated to Professor Burkhard Monien on the Occasion of his 65th Birthday

  6. Dumas, J.-G., Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: Interactive physical zero-knowledge proof for Norinori. In: Du, D.-Z., Duan, Z., Tian, C. (eds.) COCOON 2019. LNCS, vol. 11653, pp. 166–177. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26176-4_14

    Chapter  Google Scholar 

  7. Gates, W.H., Papadimitriou, C.H.: Bounds for sorting by prefix reversal. Discret. Math. 27(1), 47–57 (1979). https://doi.org/10.1016/0012-365X(79)90068-2

    Article  MathSciNet  MATH  Google Scholar 

  8. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: Annual ACM Symposium on Theory of Computing, pp. 291–304. STOC 1985, ACM, New York (1985). https://doi.org/10.1145/22145.22178

  9. Haga, R., Hayashi, Y., Miyahara, D., Mizuki, T.: Card-Minimal Protocols for Three-Input Functions with Standard Playing Cards. In: Batina, L., Daemen, J. (eds.) AFRICACRYPT 2022. Lecture Notes in Computer Science, vol. 13503, pp. 448–468. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17433-9_19

    Chapter  Google Scholar 

  10. Haga, R., Toyoda, K., Shinoda, Y., Miyahara, D., Shinagawa, K., Hayashi, Y., Mizuki, T.: Card-based secure sorting protocol. In: Cheng, C.M., Akiyama, M. (eds.) Advances in Information and Computer Security. LNCS, vol. 13504, pp. 224–240. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15255-9_12

    Chapter  Google Scholar 

  11. Hashimoto, Y., Nuida, K., Shinagawa, K., Inamura, M., Hanaoka, G.: Toward finite-runtime card-based protocol for generating a hidden random permutation without fixed points. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E101.A(9), 1503–1511 (2018). https://doi.org/10.1587/transfun.E101.A.1503

  12. Heydari, M.H., Sudborough, I.: On the diameter of the pancake network. J. Algorithms 25(1), 67–94 (1997). https://doi.org/10.1006/jagm.1997.0874, https://www.sciencedirect.com/science/article/pii/S0196677497908749

  13. Ibaraki, T., Manabe, Y.: A more efficient card-based protocol for generating a random permutation without fixed points. In: Mathematics and Computers in Sciences and in Industry (MCSI), pp. 252–257 (2016). https://doi.org/10.1109/MCSI.2016.054

  14. Ishikawa, R., Chida, E., Mizuki, T.: Efficient card-based protocols for generating a hidden random permutation without fixed points. In: Calude, C.S., Dinneen, M.J. (eds.) UCNC 2015. LNCS, vol. 9252, pp. 215–226. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21819-9_16

    Chapter  Google Scholar 

  15. Isuzugawa, R., Miyahara, D., Mizuki, T.: Zero-knowledge proof protocol for cryptarithmetic using dihedral cards. In: Kostitsyna, I., Orponen, P. (eds.) UCNC 2021. LNCS, vol. 12984, pp. 51–67. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-87993-8_4

    Chapter  Google Scholar 

  16. Kimura, K., Takahashi, A., Araki, T., Amano, K.: Maximum number of steps of topswops on 18 and 19 cards. arXiv:2103.08346 (2021). https://doi.org/10.48550/ARXIV.2103.08346, https://arxiv.org/abs/2103.08346

  17. Klamkin, M.S.: Problems in applied mathematics: selections from SIAM review (1990). https://doi.org/10.1137/1.9781611971729.ch4, https://epubs.siam.org/doi/abs/10.1137/1.9781611971729.ch4

  18. Kleitman, D.J., Kramer, E., Conway, J.H., Bell, S., Dweighter, H.: Elementary problems: e2564–e2569. Am. Math. Monthly 82(10), 1009–1010 (1975). http://www.jstor.org/stable/2318260

  19. Knuth, D.E.: The Art of Computer Programming, Volume 4, Fascicle 2: Generating All Tuples and Permutations (Art of Computer Programming). Addison-Wesley Professional (2005)

    Google Scholar 

  20. Koch, A.: Cryptographic protocols from physical assumptions. Ph.D. thesis, Karlsruhe Institute of Technology (2019). https://doi.org/10.5445/IR/1000097756

  21. Koch, A.: The landscape of optimal card-based protocols. Math. Cryptol. 1(2), 115–131 (2022). https://journals.flvc.org/mathcryptology/article/view/130529

  22. Koch, A., Walzer, S.: Private function evaluation with cards. New Gener. Comput. pp. 1–33 (2022). https://doi.org/10.1007/s00354-021-00149-9. (in press)

  23. Kuzuma, T., Toyoda, K., Miyahara, D., Mizuki, T.: Card-based single-shuffle protocols for secure multiple-input AND and XOR computations. In: ASIA Public-Key Cryptography, pp. 51–58. ACM, NY (2022). https://doi.org/10.1145/3494105.3526236

  24. Lafourcade, P., Miyahara, D., Mizuki, T., Robert, L., Sasaki, T., Sone, H.: How to construct physical zero-knowledge proofs for puzzles with a “single loop” condition. Theor. Comput. Sci. (2021). in press). https://doi.org/10.1016/j.tcs.2021.07.019

  25. Lafourcade, P., Miyahara, D., Mizuki, T., Sasaki, T., Sone, H.: A physical ZKP for slitherlink: how to perform physical topology-preserving computation. In: Heng, S.-H., Lopez, J. (eds.) ISPEC 2019. LNCS, vol. 11879, pp. 135–151. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34339-2_8

    Chapter  Google Scholar 

  26. Manabe, Y., Ono, H.: Card-based cryptographic protocols for three-input functions using private operations. In: Flocchini, P., Moura, L. (eds.) IWOCA 2021. LNCS, vol. 12757, pp. 469–484. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-79987-8_33

    Chapter  Google Scholar 

  27. Manabe, Y., Ono, H.: Card-based cryptographic protocols with malicious players using private operations. New Gener. Comput. pp. 1–27 (2022). https://doi.org/10.1007/s00354-021-00148-w. (in press)

  28. Miyahara, D., Haneda, H., Mizuki, T.: Card-based zero-knowledge proof protocols for graph problems and their computational model. In: Huang, Q., Yu, Yu. (eds.) ProvSec 2021. LNCS, vol. 13059, pp. 136–152. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90402-9_8

    Chapter  Google Scholar 

  29. Miyahara, D., Mizuki, T.: Secure computations through checking suits of playing cards. In: Frontiers in Algorithmics. Lecture Notes in Computer Science. Springer, Cham (2022). to appear

    Google Scholar 

  30. Miyahara, D., et al.: Card-based ZKP protocols for Takuzu and Juosan. In: Farach-Colton, M., Prencipe, G., Uehara, R. (eds.) Fun with Algorithms. LIPIcs, vol. 157, pp. 20:1–20:21. Schloss Dagstuhl, Dagstuhl, Germany (2020). https://doi.org/10.4230/LIPIcs.FUN.2021.20

  31. Miyahara, D., Sasaki, T., Mizuki, T., Sone, H.: Card-based physical zero-knowledge proof for Kakuro. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102(9), 1072–1078 (2019). https://doi.org/10.1587/transfun.E102.A.1072

  32. Miyamoto, K., Shinagawa, K.: Graph automorphism shuffles from pile-scramble shuffles. New Gener. Comput. 40, 199–223 (2022). https://doi.org/10.1007/s00354-022-00164-4

  33. Mizuki, T.: Preface: special issue on card-based cryptography. New Gener. Comput. 39, 1–2 (2021). https://doi.org/10.1007/s00354-021-00127-1

    Article  Google Scholar 

  34. Mizuki, T.: Preface: special issue on card-based cryptography 2. New Gener. Comput. 40, 47–48 (2022). https://doi.org/10.1007/s00354-022-00170-6

    Article  Google Scholar 

  35. Mizuki, T., Komano, Y.: Information leakage due to operative errors in card-based protocols. Inf. Comput. 285, 104910 (2022). https://doi.org/10.1016/j.ic.2022.104910

  36. Mizuki, T., Shizuya, H.: A formalization of card-based cryptographic protocols via abstract machine. Int. J. Inf. Secur. 13(1), 15–23 (2014). https://doi.org/10.1007/s10207-013-0219-4

    Article  Google Scholar 

  37. Mizuki, T., Shizuya, H.: Computational model of card-based cryptographic protocols and its applications. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E100.A(1), 3–11 (2017). https://doi.org/10.1587/transfun.E100.A.3

  38. Morales, L., Sudborough, H.: A quadratic lower bound for topswops. Theor. Comput. Sci. 411(44), 3965–3970 (2010). https://doi.org/10.1016/j.tcs.2010.08.011, https://www.sciencedirect.com/science/article/pii/S0304397510004287

  39. Nakai, T., Shirouchi, S., Tokushige, Y., Iwamoto, M., Ohta, K.: Secure computation for threshold functions with physical cards: Power of private permutations. New Gener. Comput. 1–19 (2022). https://doi.org/10.1007/s00354-022-00153-7. (in press)

  40. Ono, H., Manabe, Y.: Card-based cryptographic logical computations using private operations. New Gener. Comput. 39(1), 19–40 (2021). https://doi.org/10.1007/s00354-020-00113-z

    Article  MATH  Google Scholar 

  41. Pepperdine, A.: 73.23 topswops. Math. Gazette 73(464), 131–133 (1989). http://www.jstor.org/stable/3619674

  42. Robert, L., Lafourcade, P., Miyahara, D., Mizuki, T.: Card-based ZKP protocol for nurimisaki. In: Stabilization, Safety, and Security of Distributed Systems. LNCS, vol. 13751. Springer, Cham (2022). (to appear)

    Google Scholar 

  43. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Physical zero-knowledge proof for Suguru puzzle. In: Devismes, S., Mittal, N. (eds.) Stabilization, Safety, and Security of Distributed Systems. LNCS, vol. 12514, pp. 235–247. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64348-5_19

  44. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Interactive physical ZKP for connectivity: applications to Nurikabe and Hitori. In: De Mol, L., Weiermann, A., Manea, F., Fernández-Duque, D. (eds.) CiE 2021. LNCS, vol. 12813, pp. 373–384. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-80049-9_37

    Chapter  Google Scholar 

  45. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Hide a liar: card-based ZKP protocol for Usowan. In: Theory and Applications of Models of Computation. LNCS, Springer, Cham (2022). (to appear)

    Google Scholar 

  46. Robert, L., Miyahara, D., Lafourcade, P., Libralesso, L., Mizuki, T.: Physical zero-knowledge proof and NP-completeness proof of Suguru puzzle. Inf. Comput. 104858 (2021). https://doi.org/10.1016/j.ic.2021.104858, https://www.sciencedirect.com/science/article/pii/S0890540121001905, in press

  47. Robert, L., Miyahara, D., Lafourcade, P., Mizuki, T.: Card-based ZKP for connectivity: applications to Nurikabe, Hitori, and Heyawake. New Gener. Comput. 1–23 (2022). https://doi.org/10.1007/s00354-022-00155-5, in press

  48. Ruangwises, S.: An improved physical ZKP for Nonogram. In: Du, D.-Z., Du, D., Wu, C., Xu, D. (eds.) COCOA 2021. LNCS, vol. 13135, pp. 262–272. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92681-6_22

    Chapter  Google Scholar 

  49. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for Sudoku. In: Chen, C.-Y., Hon, W.-K., Hung, L.-J., Lee, C.-W. (eds.) COCOON 2021. LNCS, vol. 13025, pp. 631–642. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-89543-3_52

    Chapter  Google Scholar 

  50. Ruangwises, S.: Using five cards to encode each integer in Z/6Z. In: Innovative Security Solutions for Information Technology and Communications. LNCS. Springer, Cham (2021). (to appear)

    Google Scholar 

  51. Ruangwises, S.: Two standard decks of playing cards are sufficient for a ZKP for sudoku. New Gener. Comput. 1–17 (2022). https://doi.org/10.1007/s00354-021-00146-y. (in press)

  52. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Numberlink. In: Farach-Colton, M., Prencipe, G., Uehara, R. (eds.) Fun with Algorithms. LIPIcs, vol. 157, pp. 22:1–22:11. Schloss Dagstuhl, Dagstuhl, Germany (2020). https://doi.org/10.4230/LIPIcs.FUN.2021.22

  53. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for Numberlink puzzle and k vertex-disjoint paths problem. New Gener. Comput. 39(1), 3–17 (2021). https://doi.org/10.1007/s00354-020-00114-y

  54. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for ripple effect. In: Uehara, R., Hong, S.-H., Nandy, S.C. (eds.) WALCOM 2021. LNCS, vol. 12635, pp. 296–307. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-68211-8_24

    Chapter  Google Scholar 

  55. Ruangwises, S., Itoh, T.: Physical zero-knowledge proof for ripple effect. Theor. Comput. Sci. 895, 115–123 (2021). https://doi.org/10.1016/j.tcs.2021.09.034

  56. Ruangwises, S., Itoh, T.: Physical ZKP for connected spanning subgraph: applications to bridges puzzle and other problems. In: Kostitsyna, I., Orponen, P. (eds.) UCNC 2021. LNCS, vol. 12984, pp. 149–163. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-87993-8_10

    Chapter  MATH  Google Scholar 

  57. Ruangwises, S., Itoh, T.: Securely computing the n-variable equality function with 2n cards. Theor. Comput. Sci. 887, 99–110 (2021). https://doi.org/10.1016/j.tcs.2021.07.007

  58. Ruangwises, S., Itoh, T.: How to physically verify a rectangle in a grid: a physical ZKP for Shikaku. In: Fraigniaud, P., Uno, Y. (eds.) Fun with Algorithms. LIPIcs, vol. 226, pp. 24:1–24:12. Schloss Dagstuhl, Dagstuhl (2022). https://doi.org/10.4230/LIPIcs.FUN.2022.24

  59. Ruangwises, S., Itoh, T.: Physical ZKP for Makaro using a standard deck of cards. In: Theory and Applications of Models of Computation. LNCS. Springer, Cham (2022). (to appear)

    Google Scholar 

  60. Sasaki, T., Miyahara, D., Mizuki, T., Sone, H.: Efficient card-based zero-knowledge proof for Sudoku. Theor. Comput. Sci. 839, 135–142 (2020). https://doi.org/10.1016/j.tcs.2020.05.036

  61. Sasaki, T., Mizuki, T., Sone, H.: Card-based zero-knowledge proof for Sudoku. In: Ito, H., Leonardi, S., Pagli, L., Prencipe, G. (eds.) Fun with Algorithms. LIPIcs, vol. 100, pp. 29:1–29:10. Schloss Dagstuhl, Dagstuhl, Germany (2018), https://doi.org/10.4230/LIPIcs.FUN.2018.29

  62. Shikata, H., Toyoda, K., Miyahara, D., Mizuki, T.: Card-minimal protocols for symmetric Boolean functions of more than seven inputs. In: Seidl, H., Liu, Z., Pasareanu, C.S. (eds.) ICTAC 2022. LNCS, vol. 13572, pp. 388–406. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-17715-6_25

    Chapter  Google Scholar 

  63. Shinagawa, K.: On the construction of easy to perform card-based protocols. Ph.D. thesis, Tokyo Institute of Technology (2020)

    Google Scholar 

  64. Suga, Y.: A classification proof for commutative three-element semigroups with local and structure and its application to card-based protocols. In: 2022 IEEE International Conference on Consumer Electronics - Taiwan, pp. 171–172. IEEE, NY (2022). https://doi.org/10.1109/ICCE-Taiwan55306.2022.9869063

Download references

Acknowledgements

This work was supported by Grant-in-Aid for Scientific Research (JP18H05289, JP21K11881).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yuichi Komano or Takaaki Mizuki .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Komano, Y., Mizuki, T. (2022). Physical Zero-Knowledge Proof Protocol for Topswops. In: Su, C., Gritzalis, D., Piuri, V. (eds) Information Security Practice and Experience. ISPEC 2022. Lecture Notes in Computer Science, vol 13620. Springer, Cham. https://doi.org/10.1007/978-3-031-21280-2_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21280-2_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21279-6

  • Online ISBN: 978-3-031-21280-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics